viernes, 19 de junio de 2015

Renewing a Self-Signed SSL Certificate on

Mensaje de alerta:


Subject: The certificate for ServerName.com has expired
################# SSL Certificate Warning ################
Certificate for hostname 'ServerName.com', in file (or by nickname): /etc/pki/tls/certs/server.crt
The certificate needs to be renewed; this can be done using the 'genkey' program.
Browsers will not be able to correctly connect to this web site using SSL until the certificate is renewed.
##########################################################
Generated by certwatch(1)




1.- Sobreescribir el certificado y la llave a los mismos directorios donde reside el certificado por expirar:


openssl req -new -days 365 -x509 -nodes -newkey rsa:2048 -out /etc/pki/tls/certs/server.crt -keyout /etc/pki/tls/private/server.key

2.- Verificar que los permisos de los archivos sean 600 para el root:

ls -lh /etc/pki/tls/certs/server.crt -keyout
ls -lh /etc/pki/tls/private/server.key




Fuente: SteveJenkins

No hay comentarios: